2018
DOI: 10.1515/popets-2018-0003
|View full text |Cite
|
Sign up to set email alerts
|

Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging

Abstract: A deniable authenticated key exchange (DAKE) protocol establishes a secure channel without producing cryptographic evidence of communication. A DAKE offers strong deniability if transcripts provide no evidence even if long-term key material is compromised (offline deniability) and no outsider can obtain evidence even when interactively colluding with an insider (online deniability). Unfortunately, existing strongly deniable DAKEs have not been adopted by secure messaging tools due to security and deployability… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
9
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 27 publications
(13 citation statements)
references
References 69 publications
0
9
0
Order By: Relevance
“…Unger and Goldberg [82,83] also consider deniable authenticated key exchange (DAKE) protocols for secure messaging. Their protocol permits the optional use of a PQ KEM for ephemeral key exchange to achieve forward secrecy against future-quantum adversaries.…”
Section: Options For Pq Asynchronous Dakementioning
confidence: 99%
See 2 more Smart Citations
“…Unger and Goldberg [82,83] also consider deniable authenticated key exchange (DAKE) protocols for secure messaging. Their protocol permits the optional use of a PQ KEM for ephemeral key exchange to achieve forward secrecy against future-quantum adversaries.…”
Section: Options For Pq Asynchronous Dakementioning
confidence: 99%
“…There are several prior works giving definitions of offline deniability for key exchange [24,25,31,82,83]. Our definition differs from previous ones in that it gives access to secret keys to the Fake algorithm (corresponding to the simulator in simulation-based definitions) and to the adversary (i.e., the judge).…”
Section: Security Model For Asynchronous Deniable Key Exchangementioning
confidence: 99%
See 1 more Smart Citation
“…Their scheme shows high efficiency in the light of comprehensive performance evaluation. Recently, many related protocols [24,25,26,27] have been presented. Jin et al [24] proposed a DAE scheme, and their construction is applicable for e-voting systems.…”
Section: Related Workmentioning
confidence: 99%
“…Jin et al [24] proposed a DAE scheme, and their construction is applicable for e-voting systems. Unger and Goldberg [25] proposed three deniable authenticated key exchange protocols. These three protocols can support forward secrecy against future quantum adversaries.…”
Section: Related Workmentioning
confidence: 99%